CVE-2019-0197

CVE Details

Release Date:2019-06-11

Description


A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set "H2Upgrade on" are unaffected by this issue.

See more information about CVE-2019-0197 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.2 Base Metrics: AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
Access Vector: Network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: Low Availability Impact: Low

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (httpd)ELSA-2020-47512020-11-10
Oracle Linux version 8 (mod_http2)ELSA-2020-47512020-11-10
Oracle Linux version 8 (mod_md)ELSA-2020-47512020-11-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete